Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-01-17Security-in-BitsSecurity-in-Bits
Unpacking Pyrogenic/Qealler using Java agent -Part 0x2
Qealler
2020-01-16IntrusiontruthIntrusiontruth
APT40 is run by the Hainan department of the Chinese Ministry of State Security
2020-01-15AT&T CybersecurityFernando Martinez
Alien Labs 2019 Analysis of Threat Groups Molerats and APT-C-37
Houdini
2020-01-14Blaze's Security BlogBartBlaze
Satan ransomware rebrands as 5ss5c ransomware
Satan
2020-01-10Youtube (Azure Thursday)Maarten Goet
A hitchhikers guide to the cybersecurity galaxy
GALLIUM
2020-01-09The State of SecurityGraham Clueley
Man jailed for using webcam RAT to spy on women in their bedrooms
Imminent Monitor RAT
2020-01-06Security-in-BitsSecurity-in-Bits
Pyrogenic Infostealer static analysis – Part 0x1
Qealler
2020-01-01SecurityWeekSecureWorks
IRON LIBERTY
Havex RAT Karagany
2019-12-23YouTubeKindred Security
Video: Malware Analysis | WSHRAT Visual Basic RAT (C2 Replication)
Houdini
2019-12-22prsecurity
Casual Analysis of Valak C2
Valak
2019-12-19KrebsOnSecurityBrian Krebs
Inside ‘Evil Corp,’ a $100M Cybercrime Menace
Dridex Gameover P2P Zeus Evil Corp
2019-12-16KrebsOnSecurityBrian Krebs
Ransomware Gangs Now Outing Victim Businesses That Don’t Pay Up
Maze
2019-12-11Trend MicroAnita Hsieh, Dove Chiu, Vickie Su
Waterbear Returns, Uses API Hooking to Evade Security
Waterbear
2019-12-11Trend MicroAnita Hsieh, Dove Chiu, Vickie Su
Waterbear Returns, Uses API Hooking to Evade Security
Waterbear
2019-12-11Trend MicroAnita Hsieh, Dove Chiu, Vickie Su
Waterbear Returns, Uses API Hooking to Evade Security
Waterbear
2019-12-09IBM SecurityIBM IRIS
New Destructive Wiper “ZeroCleare” Targets Energy Sector in the Middle East
ZeroCleare
2019-12-05KrabsOnSecurityMr. Krabs
Buer Loader, new Russian loader on the market with interesting persistence
Buer
2019-12-04WeixinGcow Security Team
Tentacles reaching Central Asia: analysis of Uzbekistan activities by DustSquad APT
Octopus
2019-12-01VISAVisa Security Alert
Cybercrime Groups (FIN8) Targeting Fuel Dispenser Merchants
Grateful POS
2019-11-27Twitter (@Prosegur)Prosegur
Tweet on Incident of Information Security
Ryuk